Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked RetDec v5.0 - Retargetable machine-code decompiler


itsMe

Recommended Posts

This is the hidden content, please

RetDec is a retargetable machine-code decompiler based on LLVM.

The decompiler is not limited to any particular target architecture, operating system, or executable file format:

    Supported file formats: ELF, PE, Mach-O, COFF, AR (archive), Intel HEX, and raw machine code.
    Supported architectures (32b only): Intel x86, ARM, MIPS, PIC32, and PowerPC.

Features:

    Static analysis of executable files with detailed information.
    Compiler and packer detection.
    Loading and instruction decoding.
    Signature-based removal of statically linked library code.
    Extraction and utilization of debugging information (DWARF, PDB).
    Reconstruction of instruction idioms.
    Detection and reconstruction of C++ class hierarchies (RTTI, vtables).
    Demangling of symbols from C++ binaries (GCC, MSVC, Borland).
    Reconstruction of functions, types, and high-level constructs.
    Integrated disassembler.
    Output in two high-level languages: C and a Python-like language.
    Generation of call graphs, control-flow graphs, and various statistics.

Changelog v5.0

The one major change:

    RetDec is now a library (#779.
        Related changes are the removal of retdec-decompiler.py (it is now a binary, e.g. retdec-decompiler.exe on Windows), retdec-bin2llvmir, retdec-llvmir2hll, and some other supportive functionality.
        See an example in src/retdectool, or an actual implementation of RetDec executable in src/retdec-decompiler, to find out how to use RetDec library.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.